====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: python-django-horizon security and bug fix update
Advisory ID:       RHSA-2014:0365-01
Product:           Red Hat OpenStack
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0365.html
Issue date:        2014-04-03
CVE Names:         CVE-2013-6858 
====================================================================
1. Summary:

Updated python-django-horizon packages that fix one security issue and
several bugs are now available for Red Hat Enterprise Linux OpenStack
Platform 3.0.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

OpenStack Dashboard (horizon) provides administrators and users a graphical
interface to access, provision and automate cloud-based resources.
The dashboard allows cloud administrators to get an overall view of the
size and state of the cloud and it provides end-users a self-service portal
to provision their own resources within the limits set by administrators.

A flaw was found in the way OpenStack Dashboard sanitized the Instance Name
string. By embedding HTML tags in an Instance Name, a remote attacker could
use this flaw to execute a script within a victim's browser, resulting in a
cross-site scripting (XSS) attack. Note that only setups using OpenStack
Dashboard were affected. (CVE-2013-6858)

The python-django-horizon packages have been upgraded to upstream version
2013.1.5, which provides a number of bug fixes over the previous version.
(BZ#1080584)

All python-django-horizon users are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1034153 - CVE-2013-6858 openstack: horizon multiple XSS vulnerabilities.

6. Package List:

OpenStack 3:

Source:

noarch:
openstack-dashboard-2013.1.5-1.el6ost.noarch.rpm
python-django-horizon-2013.1.5-1.el6ost.noarch.rpm
python-django-horizon-doc-2013.1.5-1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6858.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0365-01: python-django-horizon: Moderate Advisory

Updated python-django-horizon packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux OpenStack Platform 3.0

Summary

OpenStack Dashboard (horizon) provides administrators and users a graphical interface to access, provision and automate cloud-based resources. The dashboard allows cloud administrators to get an overall view of the size and state of the cloud and it provides end-users a self-service portal to provision their own resources within the limits set by administrators.
A flaw was found in the way OpenStack Dashboard sanitized the Instance Name string. By embedding HTML tags in an Instance Name, a remote attacker could use this flaw to execute a script within a victim's browser, resulting in a cross-site scripting (XSS) attack. Note that only setups using OpenStack Dashboard were affected. (CVE-2013-6858)
The python-django-horizon packages have been upgraded to upstream version 2013.1.5, which provides a number of bug fixes over the previous version. (BZ#1080584)
All python-django-horizon users are advised to upgrade to these updated packages, which correct these issues.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-6858.html https://access.redhat.com/security/updates/classification/#moderate

Package List

OpenStack 3:
Source:
noarch: openstack-dashboard-2013.1.5-1.el6ost.noarch.rpm python-django-horizon-2013.1.5-1.el6ost.noarch.rpm python-django-horizon-doc-2013.1.5-1.el6ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0365-01
Product: Red Hat OpenStack
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0365.html
Issued Date: : 2014-04-03
CVE Names: CVE-2013-6858

Topic

Updated python-django-horizon packages that fix one security issue andseveral bugs are now available for Red Hat Enterprise Linux OpenStackPlatform 3.0.The Red Hat Security Response Team has rated this update as having Moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

OpenStack 3 - noarch


Bugs Fixed

1034153 - CVE-2013-6858 openstack: horizon multiple XSS vulnerabilities.


Related News